gotorland's repositories

99-ML-Learning-Projects

A list of 99 machine learning projects for anyone interested to learn from coding and building projects

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

binlist-data

An open-source list of bank BIN/IIN numbers

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

coronavirus-covid-19-SARS-CoV-2-IoCs

All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns

License:MITStargazers:0Issues:0Issues:0

CVE-Exploits

PoC exploits for software vulnerabilities

Language:CStargazers:0Issues:0Issues:0

django

The Web framework for perfectionists with deadlines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

emp3r0r

linux post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

iocs

Indicators from Unit 42 Public Reports

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Nebula

Cloud C2 Framework in the making

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

opencve

CVE Alerting Platform

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PwnLnX

An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out with the development. Disclaimer: This reverse shell should only be used in the lawful, remote administration of authorized systems. Accessing a computer network without authorization or permission is illegal.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ThreatIngestor

Extract and aggregate threat intelligence.

License:GPL-2.0Stargazers:0Issues:0Issues:0

tlosint-live

Trace Labs OSINT Linux Distribution based on Kali.

Language:HTMLStargazers:0Issues:0Issues:0

truffleHog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883

Language:PythonStargazers:0Issues:0Issues:0

wireshark-tutorial-Emotet-traffic

This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any of the zip files posted here is: infected

Stargazers:0Issues:0Issues:0